Results 1 to 5 of 5
  1. #1
    blueboy6032's Avatar
    Join Date
    Oct 2020
    Gender
    male
    Posts
    7
    Reputation
    10
    Thanks
    0
    My Mood
    Asleep

    How to go about disassembling ROTMG?

    Okay, so I've spent the majority of my time trying to get started on hacking ROTMG. Here's what I have done so far

    I've disassembled the gameassembly.dll using IL2CppDumper. This returned me a DummyDll directory with the "Assembly-CSharp.dll". I couldn't make sense out of the methods and function names since all of these are encrypted. After much searching, someone suggested I should uses IL2CppUnHollower which would return me a file that would make all variable names reveal themselves. It didn't, in fact the file that the package returned is pretty much the same as IL2CppDumper with a few minor changes.

    I then used IL2CppInspector. I'm not really sure what I should do with the outputted files, but I have generated an IDA Python script from the executable. Now I'm stuck since there's no tutorial on this and I don't know how to run the script, apparently it renames all of the confusing names into actual readable variables that we can interpret from. I'm using dnSpy to read these dll files and the disassembler does not have an option to run python scripts (as far as I know). I'm new to hacking ROTMG and game hacking in general, I've hit a brick wall and I'm not sure what to do at this point. How do I run the IDA Python Script? How do I make the dump file readable? Do I need the Il2Inspector? What do I do with the inspector? How do I go about hacking this?

    Given that hacking is considered as an unethical practice there is extremely limited resource on the internet, even less on IL2CPP games and makes the learning process a lot harder. I'm really lost and this is my first time hacking into any game. Could someone guide me on how to hack? I could continuously ask nooby questions in this forum but that would take a very long time to get anywhere. I think it would be nice to have someone actually guide me in person how to set up the foundations so then I could actually get somewhere.

    Any help would be very much appreciated, I've spent around 10 hours on trying to hack this game with little to no progress. Would very much appreciate if someone could guide me and give me pointers.

  2. #2
    imreallyded's Avatar
    Join Date
    Nov 2018
    Gender
    male
    Location
    aple's basement
    Posts
    66
    Reputation
    10
    Thanks
    30
    get JPEXS...

  3. #3
    blueboy6032's Avatar
    Join Date
    Oct 2020
    Gender
    male
    Posts
    7
    Reputation
    10
    Thanks
    0
    My Mood
    Asleep
    Quote Originally Posted by imreallyded View Post
    get JPEXS...
    JPEX is for flash games... not sure if this is relevant for exalt made in unity

  4. #4
    imreallyded's Avatar
    Join Date
    Nov 2018
    Gender
    male
    Location
    aple's basement
    Posts
    66
    Reputation
    10
    Thanks
    30
    Quote Originally Posted by blueboy6032 View Post
    JPEX is for flash games... not sure if this is relevant for exalt made in unity
    get jpexs for unity

  5. The Following User Says Thank You to imreallyded For This Useful Post:

    Uys (10-06-2020)

  6. #5
    InsaneGamerl8's Avatar
    Join Date
    Sep 2013
    Gender
    male
    Posts
    25
    Reputation
    10
    Thanks
    58
    My Mood
    Stressed
    Your missing some steps here, the dummy DLLs are useful. You need a disassembler like Ghidra, IDA 7.0 (Free) or x64dbg. You can attach those to Rotmg and see the assembly that's running to make the game work. Now you can use the python script as a plugin for IDA or ghidra (Depends on which you decide to use) to rename the functions in the Decompiler so that instead of FUN_awmdopawmdap its Adnoaiwrnor(). which may not make a lot of sense but this means you can use dnspy to locate interesting functions in cheatengine and then find them in IDA or ghidra. Now you play tag with functions and try to reverse then to understand what they do and then rename them to what you think they are to get a grasp on the code.
    This is just the beginning, actually it isn't even the beginning, there are alot more resources to get started on game hacking. I wont link any cause rules but its a long road and without dedication and thinking reversing bland assembly is fun you probably wont get anywhere, but sincerely goodluck!

Similar Threads

  1. [Discussion] How To Know About A Scammer
    By TheEye222 in forum CrossFire Discussions
    Replies: 15
    Last Post: 06-16-2011, 08:05 PM
  2. How to learn about maplestory private servers.
    By bloodbynight in forum Suggestions, Requests & General Help
    Replies: 0
    Last Post: 07-05-2010, 05:09 AM
  3. How to win about 100k zp for free!!!
    By Milecar12 in forum CrossFire Tutorials
    Replies: 499
    Last Post: 07-04-2010, 11:35 AM
  4. How I feel about the patch.
    By hihiman1 in forum Combat Arms Hacks & Cheats
    Replies: 6
    Last Post: 07-28-2009, 11:25 PM